OpenPKG CVS Repository
  http://cvs.openpkg.org/
  ____________________________________________________________________________

  Server: cvs.openpkg.org                  Name:   Christoph Schug
  Root:   /e/openpkg/cvs                   Email:  [EMAIL PROTECTED]
  Module: openpkg-re                       Date:   10-Mar-2004 11:31:59
  Branch: HEAD                             Handle: 2004031010315800

  Modified files:
    openpkg-re              upgrade.txt

  Log:
    typos and whitespace removal

  Summary:
    Revision    Changes     Path
    1.36        +17 -17     openpkg-re/upgrade.txt
  ____________________________________________________________________________

  patch -p0 <<'@@ .'
  Index: openpkg-re/upgrade.txt
  ============================================================================
  $ cvs diff -u -r1.35 -r1.36 upgrade.txt
  --- openpkg-re/upgrade.txt    26 Feb 2004 07:52:53 -0000      1.35
  +++ openpkg-re/upgrade.txt    10 Mar 2004 10:31:58 -0000      1.36
  @@ -2,7 +2,7 @@
     General Notes
     =============
   
  -  o $Revision: 1.35 $. The most recent update of this file can be
  +  o $Revision: 1.36 $. The most recent update of this file can be
       downloaded from http://cvs.openpkg.org/openpkg-re/upgrade.txt
   
     o This file upgrade.txt file talks about tweaks and quirks when
  @@ -28,11 +28,11 @@
       without manual adjustments.
   
     o In contrast, OpenPKG security updates are designed to be drop-in
  -    replacements and usually require little or no brain work.  They
  +    replacements and usually require little or no brain work. They
       appear after a release was done. That's why they are not discussed
       here. Please keep in mind that any new release raises the bar of
  -    security compatiblity as we only support the latest release and it's
  -    immediate predecessor. So don't fall behind by running outdated
  +    security compatibility as we only support the latest release and
  +    it's immediate predecessor. So don't fall behind by running outdated
       releases for prolonged times.
   
     Upgrade from OpenPKG 1.3 to OpenPKG 2.0
  @@ -42,13 +42,13 @@
   
       Upgrading the bootstrap from RPM 4.0.2 based OpenPKG 1.3 to RPM
       4.2.1 based OpenPKG 2.0 is irreversible. You can't go back!
  -    
  +
     o database conversion
   
       After upgrading you must run --db-rebuild.
   
     o RPM hangs or reports "Resource temporarily unavailable"
  -  
  +
       Be sure no rpm process is hanging around and locking the database.
   
       $ /cw/bin/rpm --db-rebuild
  @@ -80,7 +80,7 @@
   
       Vendors begin to remove ndbm from their distributions. Debian 3.1
       (sarge) is known to be one of them. OpenPKG 2.0 uses its ndbm
  -    compatiblity provided by gdbm.
  +    compatibility provided by gdbm.
   
       However, installations mixing vendor and OpenPKG stuff and
       existing installations upgrading might run into trouble. The
  @@ -108,8 +108,8 @@
       2.) convert/recreate your ndbm databases.
   
     o axed out the support for the obsoleted PHP3
  -  
  -    suPHP can be use on legacy setups.
  +
  +    suPHP can be used on legacy setups.
   
     o upgrade procedure with intermediate step
   
  @@ -152,7 +152,7 @@
       tag. See "new tag feature" in news.txt file.
   
       For upgrades the default tag is <compat> to provide full backwards
  -    compatiblity to existing %{l_location}.
  +    compatibility to existing %{l_location}.
   
       The tag feature is a function of the bootstrap that is doing the
       build. An upgrade is run by the existing (old) bootstrap which means
  @@ -162,7 +162,7 @@
       feature but not using it as the build runs with the old code. Then
       once again building the new code, this time with the already new
       code itself, having the feature available.
  -    
  +
     o perl and modules
   
       All additional modules install into vendor_perl not site_perl.
  @@ -209,7 +209,7 @@
           1   0   0   OpenPKG v1.x w/o openpkg-tool
           1   0   1   N/A
           1   1   0   OpenPKG v1.x with openpkg-tool installed
  -        1   1   1   OpenPKG 2.0 with /bin/rpm compatiblity wrapper
  +        1   1   1   OpenPKG 2.0 with /bin/rpm compatibility wrapper
   
           1   x   0   OpenPKG v1.x
           x   1   1   OpenPKG v2.x
  @@ -287,7 +287,7 @@
       - Packages which are bundles that have no real "master" version;
         second solution: manually maintain version only (only is new)
         whenenver one of the vendor version changes.
  -      
  +
           openpkg-tool, kolab
   
       In all cases of packages and branches the release is now maintained
  @@ -386,7 +386,7 @@
       --oldpackage to trick rpm. After perl-openpkg is upgraded old
       perl-* modules and packages providing perl modules can no longer
       be build.
  -    
  +
       Check for configuration changes after installing.
       $ find %{l_prefix}/etc/ -type f | egrep '\.rpm(save|orig|new)'
   
  @@ -430,7 +430,7 @@
       enabling or disabling rc sections for a package, as all packages use
       a "FOO_enable=${openpkg_rc_def}". This allows control of all
       packages at once.
  -    
  +
     o the rc variable "FOO_enable" for any package can be overridden in
       the "rc.conf" file to enable or disable rc sections for a specific
       package. This works identical to previous versions.  However, with
  @@ -917,7 +917,7 @@
     o packages containing services to be run in the background now
       consistently provide "start", "stop" and "restart" sections. Some
       also provide a "reload" section.
  -    
  +
     o A new section "status" was created which allows for querying
       information about the status of a package, namely "enable",
       "useable" and "active". The output format is in bourne shell
  @@ -1062,7 +1062,7 @@
       and hence break to build.
   
     o Berkeley-DB and OpenLDAP
  -     
  +
       The "db" package is now Berkeley-DB 4.0 while the Berkeley-DB 3.3
       is now named "db3". When upgrading "openldap" (or similar packages
       which require "db") you first have to upgrade the "db" package,
  @@ .
______________________________________________________________________
The OpenPKG Project                                    www.openpkg.org
CVS Repository Commit List                     [EMAIL PROTECTED]

Reply via email to